Vulnerabilities > Cisco > Prime Infrastructure

DATE CVE VULNERABILITY TITLE RISK
2017-04-20 CVE-2017-6611 Cross-site Scripting vulnerability in Cisco Prime Infrastructure 2.2(2)
A vulnerability in the web framework code of Cisco Prime Infrastructure 2.2(2) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web interface of the affected system.
network
cisco CWE-79
4.3
2017-04-07 CVE-2017-3884 Information Exposure vulnerability in Cisco products
A vulnerability in the web interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network (EPN) Manager could allow an authenticated, remote attacker to access sensitive data.
network
low complexity
cisco CWE-200
4.0
2017-04-07 CVE-2017-3848 Cross-site Scripting vulnerability in Cisco Prime Infrastructure 2.2(2)/3.0
A vulnerability in the HTTP web-based management interface of Cisco Prime Infrastructure could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface of the affected system.
network
cisco CWE-79
4.3
2017-03-17 CVE-2017-3869 Security Bypass vulnerability in Cisco Prime Infrastructure 3.1(1)
An API Credentials Management vulnerability in the APIs for Cisco Prime Infrastructure could allow an authenticated, remote attacker to access an API that should be restricted to a privileged user.
network
low complexity
cisco
5.5
2016-10-27 CVE-2016-6443 SQL Injection vulnerability in Cisco products
A vulnerability in the Cisco Prime Infrastructure and Evolved Programmable Network Manager SQL database interface could allow an authenticated, remote attacker to impact system confidentiality by executing a subset of arbitrary SQL queries that can cause product instability.
network
low complexity
cisco CWE-89
6.5
2016-08-08 CVE-2016-1474 Improper Access Control vulnerability in Cisco Prime Infrastructure 2.2(2)
Cisco Prime Infrastructure 2.2(2) does not properly restrict use of IFRAME elements, which makes it easier for remote attackers to conduct clickjacking attacks and unspecified other attacks via a crafted web site, related to a "cross-frame scripting (XFS)" issue, aka Bug ID CSCuw65846, a different vulnerability than CVE-2015-6434.
network
cisco CWE-284
4.3
2016-07-07 CVE-2016-1442 Improper Input Validation vulnerability in Cisco Prime Infrastructure 3.0/3.1
The administrative web interface in Cisco Prime Infrastructure (PI) before 3.1.1 allows remote authenticated users to execute arbitrary commands via crafted field values, aka Bug ID CSCuy96280.
network
low complexity
cisco CWE-20
critical
9.0
2016-07-02 CVE-2016-1408 Improper Input Validation vulnerability in Cisco products
Cisco Prime Infrastructure 1.2 through 3.1 and Evolved Programmable Network Manager (EPNM) 1.2 and 2.0 allow remote authenticated users to execute arbitrary commands or upload files via a crafted HTTP request, aka Bug ID CSCuz01488.
network
low complexity
cisco CWE-20
6.5
2016-07-02 CVE-2016-1289 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco products
The API in Cisco Prime Infrastructure 1.2 through 3.0 and Evolved Programmable Network Manager (EPNM) 1.2 allows remote attackers to execute arbitrary code or obtain sensitive management information via a crafted HTTP request, as demonstrated by discovering managed-device credentials, aka Bug ID CSCuy10231.
network
low complexity
cisco CWE-119
critical
10.0
2016-05-25 CVE-2016-1406 Improper Access Control vulnerability in Cisco products
The API web interface in Cisco Prime Infrastructure before 3.1 and Cisco Evolved Programmable Network Manager before 1.2.4 allows remote authenticated users to bypass intended RBAC restrictions and obtain sensitive information, and consequently gain privileges, via crafted JSON data, aka Bug ID CSCuy12409.
network
low complexity
cisco CWE-284
6.5